Analysis

  • max time kernel
    145s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 12:13

General

  • Target

    0232985a59736c9e8b8ab8f6c3d33644dd1905d7a0c7efd973ce98561d4f7cc0.exe

  • Size

    150KB

  • MD5

    304a8c0795bf724f0b2038b4d4c0c539

  • SHA1

    4490586c70d4ad6a2d5da52421728cb876ebe75a

  • SHA256

    0232985a59736c9e8b8ab8f6c3d33644dd1905d7a0c7efd973ce98561d4f7cc0

  • SHA512

    15f243ee911bc48166ecb404cbf9e770f2438b8d5d1815bf6806317832f52223e5d53e83a243051173d9dff66e73c662d85f6ba845609614c4550e160292cfc9

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0232985a59736c9e8b8ab8f6c3d33644dd1905d7a0c7efd973ce98561d4f7cc0.exe
    "C:\Users\Admin\AppData\Local\Temp\0232985a59736c9e8b8ab8f6c3d33644dd1905d7a0c7efd973ce98561d4f7cc0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:396
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0232985a59736c9e8b8ab8f6c3d33644dd1905d7a0c7efd973ce98561d4f7cc0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5108
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:116
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4592

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    5083f42e3bc93d1bba074401d24a13ce

    SHA1

    6adc622adf235daae3b0deba3b05cb61897d1ae9

    SHA256

    08e9784172997f5d2abb579b2d22313933854c2d5b55836f9b4841a6096bc63e

    SHA512

    5d09eef1f945e0ed4aac0adfe8844bd9665370841caa44fdb865cd678d9ad5a6cfdd5ff48cf8c461f31596a663e422014301f02def767124bf1ab48048908dc1

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    5083f42e3bc93d1bba074401d24a13ce

    SHA1

    6adc622adf235daae3b0deba3b05cb61897d1ae9

    SHA256

    08e9784172997f5d2abb579b2d22313933854c2d5b55836f9b4841a6096bc63e

    SHA512

    5d09eef1f945e0ed4aac0adfe8844bd9665370841caa44fdb865cd678d9ad5a6cfdd5ff48cf8c461f31596a663e422014301f02def767124bf1ab48048908dc1

  • memory/116-133-0x000001EC48EE0000-0x000001EC48EF0000-memory.dmp
    Filesize

    64KB

  • memory/116-132-0x000001EC48760000-0x000001EC48770000-memory.dmp
    Filesize

    64KB

  • memory/116-134-0x000001EC4B3E0000-0x000001EC4B3E4000-memory.dmp
    Filesize

    16KB